Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

RDP-Capable TrickBot Targets Telecoms Sectors in U.S. and Hong Kong

A recently discovered TrickBot variant targeting telecommunications organizations in the United States and Hong Kong includes a module for remote desktop protocol (RDP) brute-forcing, Bitdefender reports.

A recently discovered TrickBot variant targeting telecommunications organizations in the United States and Hong Kong includes a module for remote desktop protocol (RDP) brute-forcing, Bitdefender reports.

First discovered in late 2016, TrickBot is a modular banking Trojan linked to the Dyre gang. Used in a large number of attacks since its discovery, the malware has received a broad range of improvements to better evade detection and to increase the impact of attacks.

The malware has mostly been distributed through spam emails, but was also linked to infections with other malware. Specifically, it has been distributed through the Emotet botnet and was observed deploying the Ryuk ransomware onto infected machines.

Now, its operators apparently added a new rdpScanDll module to the threat, to brute-force RDP for a specific list of victims. The module is currently under development, but has already been used to target organizations, mostly in telecoms, but also the education, and financial services sectors.

Discovered on January 30, the new module is downloaded by TrickBot along with a configuration file that contains a list of servers to receive commands from. The module includes support for three attack modes, namely check, trybrute and brute, Bitdefender explains in a new report (PDF).

The first mode aims to check for the RDP connection of the targets, trybrute mode performs a brute-force operation on the list of targeted IPs returned by the /rdp/domains command, while the brute mode appears to be broken at the moment, likely because it is still in development.

Over the past six months, Bitdefender observed other active modules in TrickBot’s arsenal and explained that, following the initial infection, the malware awaits for commands from its command and control (C&C) server. Based on received commands, the malware might load a specific plugin, though some modules are loaded automatically when TrickBot starts.

Observed active plugins allow the malware to move laterally in the infected environments — through EternalBlue, EternalRomance, or a remote service manager using stolen credentials — perform reconnaissance, collect information, establish a foothold, exfiltrate files, and steal financial data. The modules for lateral movement were observed receiving the largest number of updates.

Advertisement. Scroll to continue reading.

Bitdefender identified 3,460 IP addresses associated with TrickBot, 2,926 of which were C&C servers, 556 were serving as servers for downloading new plugins, and 22 used for both. Around 100 new IPs were added to the infrastructure each month and each of the IPs had an average lifetime of roughly 16 days.

Most of TrickBot’s victims over the past month were located in the United States (nearly 30,000), with Spain (10,000) and Canada (3,500) rounding up the top three.

“The new rdpScanDll module may be the latest in a long line of modules that have been used by the TrickBot Trojan, but it’s one that stands out because of its use of a highly specific list of IP addresses. While the module seems to be under development, as one attack mode seems broken, newer versions of rdpScanDll will likely fix this and potentially add new ones,” Bitdefender concludes.

Related: TrickBot Operators Create New Backdoor for Important Targets

Related: TrickBot Makes Heavy Use of Evasion in Recent Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.